ALERT!
Click here to register with a few steps and explore all our cool stuff we have to offer!

Jump to content



Photo

Mass hacking your local town / WPA2 wardrive hacking.


  • Please log in to reply
Mass hacking your local town / WPA2 wardrive hacking.

#1

NetError
NetError
    Offline
    28
    Rep
    346
    Likes

    XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX

Posts: 231
Threads: 70
Joined: Jan 23, 2018
Credits: 4

Six years registered
#1

Quick guide on mass hacking your local town.
This attack will provide you with WPA2 keys for a lot of networks in your city/town extremely easily. It doesn't rely on getting a 4way handshake and uses PMKIDs

 

 

-- Important note. Because we are mass hacking with a dictionary. It's 'almost' guaranteed you'll hack 1 or 2 in less than an hour. If you're lucky you might get 100 in an hour or more which means overall it's the 'fastest' way of hacking WiFi (except if you are specifically targeting a network)

 


To make this easier for you I have color coded it:
This color signifies setup and collection of packets
This color signifies cracking the passwords

This color signifies code and urls the passwords


>>This is a client-less attack, that doesn't need a 4-way handshake or special output format.


Alright, i'd highly recommend using a raspberry pi for this due to its portability with a battery pack however you can just live boot a laptop and drive around/change power settings to still run while closed and walk around. I'll write this up in laptop terms mainly but it's the same for a pi more or less.

 

>>Alright.
Step 1. Download and put Kali Linux onto a USB to live boot your laptop.


Creating a Bootable Kali USB Drive on Windows
Download the 32 or 64 bit from here of Kali linux:

Please Login or Register to see this Hidden Content


Download win32 disk imager from here:

Please Login or Register to see this Hidden Content


Plug your USB drive into an available USB port on your Windows PC, note which drive designator (e.g. “F:\”) it uses once it mounts, and launch the Win32 Disk Imager software you downloaded.


Choose the Kali Linux ISO file to be imaged and verify that the USB drive to be overwritten is the correct one. Click the “Write” button.
Some times it wont show up, so in the file browser when selecting the image, follow this gif to select all file types:

Once the imaging is complete, safely eject the USB drive from the Windows machine. You can now use the USB device to boot into Kali Linux.


To boot your laptop off the USB - you will need to press f8/f12/del or other to enter the boot device selection and choose the USB from there. If you have issues with this, you may need to check your BIOS settings and disable UEFI boot and check you are on legacy boot.


Awesome so now you are all booted up into Kali Linux. The desktop has loaded or has prompted you for a username and password (root/toor).


Step 2. Connect to your WiFi network using the internal wireless adapter on the laptop. Once connected, open up a terminal and follow the commands below.
In this spoiler - I will describe each line and what it does.

 

sudo su // this command makes sure your entire session inside this terminal is run as Super User. It's not needed as we are running everything as sudo anyway for installation it just helps avoid any problems you might have with specific hardware.

apt install // this command runs "Advanced Package Tool" to install the packages listed after it. Each one is needed and if you have an issue where one isn't found, you will need to edit the file containing your 'known packages' which is where it looks online (urls) for the files to install.

git clone // this command clones the repository from github which is where the creator of this tool keeps their code and files.

cd hcxdumptool // after cloning from github in the previous command, a folder is made with the name of the tool (hcxdumptool.git into hcxdumptool folder) by using the cd command it enters that folder so we can now access it directly in terminal.

make // the make command looks at your systems layout and then decides if anything needs to be altered/changed and if everything it needs is installed to places it can find.

make install // now that make has made sure and configured file locations depending on your setup (in this case Kali Linux) the make install command will install and create binaries if necessary to put everything in its place. This is so you can run a tools name usually without being in that folder (cd) from anywhere inside the terminal.

cd .. // this command moves you up one directory. At this stage you will be inside the hcxdumptool folder and have already configured it, so now you need to go back to the root directory and this command will shift you one folder previous.


>> This this is repeated again for the other tools.


Hidden Content
You'll be able to see the hidden content once you reply to this topic or

Please Login or Register to see this Hidden Content

.


I still need to run this here to disconnect the raspberry pi from my home network that I used to download the github files so while I still have a monitor connected:

Please Login or Register to see this Hidden Content


Because you are using a laptop, your internal wireless card might not work with monitor mode or have the right drivers available for this. I'm using a version 2.0 of the TL-WN722N - check your card to see if it works with monitor mode.


For laptop users - in a terminal enter

 

iwconfig

 

 

Check what device name your USB adapter is in there (usually wlan1 if you have an internal card connected to internet otherwise disconnect from WiFi and use your internal card)

Run the following - changing out wlan0 for whatever position your adapter is in.

ifconfig wlan0 down
iwconfig wlan0 mode monitor
ifconfig wlan0 up
airmon-ng check kill
hcxdumptool -o yourcityname.pcapng -i wlan0 --enable_status 1

 

>> Last step for laptop users is to click on your power settings (settings/power or battery) and disable sleep and disable sleep on closed lid. This is so you can close the lid and make sure the script is still running while you are able to put it in a backpack.

 

Awesome! Go for a walk/drive - No need to hover outside a particular place, it's extremely fast and effective.

 

Now you are back home - make sure your device didn't die, i'm untested/unsure on whether or not the file will save if your battery dies so play it safe or record it to a USB drive/internal harddrive on the "-o yourcityname.pcapng" you would change that to "-o /mnt/c/yourcityname.pcapng" as an example. Then before your battery dies while you are out, simply ctrl+c to save the session. The reason we do this is we are live booting on the USB which means once the laptop turns off or the USB is unplugged running Kali Linux, it wont save anything you have done.

Time to start cracking!!!!
In your terminal run this changing out yourcitynameoutputs.16800 with what you want to call your output file and yourcityname.pcapng with the file we created from the wardrive.

 

Part1 :go:


This leak has been reported as still working 1 times this month (1 times in total).
  • 2

#2

NetError
NetError
    Offline
    28
    Rep
    346
    Likes

    XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX

Posts: 231
Threads: 70
Joined: Jan 23, 2018
Credits: 4

Six years registered
#2

Part 2 Place Holder


  • 1

#3

NetError
NetError
    Offline
    28
    Rep
    346
    Likes

    XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX

Posts: 231
Threads: 70
Joined: Jan 23, 2018
Credits: 4

Six years registered
#3

Part3 Place holder


  • 0

#4

gattos
gattos
    Offline
    0
    Rep
    0
    Likes

    Addicted

  • PipPipPipPipPip
Posts: 199
Threads: 0
Joined: Jun 26, 2019
Credits: 0
Four years registered
#4

thanks


  • 0

#5

microz
microz
    Offline
    15
    Rep
    68
    Likes

    Girl 2 miles away!

Posts: 475
Threads: 28
Joined: Jul 16, 2019
Credits: 0

Four years registered
#5

Sounds exciting :)


  • 0

"Just talk one day and tell them you love them, You don't know how much that means, you know they always got a smile on their face, but things aint as good as they seem" 

Don't forget that you're loved! Spread the word <3New-Project.png


#6

Misfire
Misfire
    Offline
    0
    Rep
    0
    Likes

    Member

Posts: 50
Threads: 0
Joined: Jul 15, 2019
Credits: 0
Four years registered
#6

Nice mate owe you big time lad


  • 0

#7

hff68547
hff68547
    Offline
    0
    Rep
    0
    Likes

    Lurker

  • Pip
Posts: 4
Threads: 0
Joined: Jul 20, 2019
Credits: 0
Four years registered
#7

hope its good


  • 0

#8

ethanperrine
ethanperrine
    Offline
    0
    Rep
    0
    Likes

    Lurker

Posts: 9
Threads: 0
Joined: Jan 06, 2019
Credits: 0
Five years registered
#8

Bro will this work like anywhere?


  • 0

#9

zerbino
zerbino
    Offline
    0
    Rep
    1
    Likes

    Junkie

  • PipPipPipPipPipPip
Posts: 283
Threads: 3
Joined: Jul 23, 2018
Credits: 0

Five years registered
#9

ty


  • 0

#10

134312412ds
134312412ds
    Offline
    0
    Rep
    0
    Likes

    Lurker

  • Pip
Posts: 4
Threads: 0
Joined: Jul 22, 2019
Credits: 0
Four years registered
#10

435345


  • 0


 Users browsing this thread: